Vulnerabilities > Phpmyadmin > Phpmyadmin > 3.5.2.2

DATE CVE VULNERABILITY TITLE RISK
2013-07-31 CVE-2013-4996 Cross-Site Scripting vulnerability in PHPmyadmin
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a crafted database name, (2) a crafted user name, (3) a crafted logo URL in the navigation panel, (4) a crafted entry in a certain proxy list, or (5) crafted content in a version.json file.
network
phpmyadmin CWE-79
4.3
2013-07-31 CVE-2013-4995 Cross-Site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted SQL query that is not properly handled during the display of row information.
network
phpmyadmin CWE-79
3.5
2013-04-26 CVE-2013-3239 Code Injection vulnerability in PHPmyadmin
phpMyAdmin 3.5.x before 3.5.8 and 4.x before 4.0.0-rc3, when a SaveDir directory is configured, allows remote authenticated users to execute arbitrary code by using a double extension in the filename of an export file, leading to interpretation of this file as an executable file by the Apache HTTP Server, as demonstrated by a .php.sql filename.
network
high complexity
phpmyadmin CWE-94
4.6
2013-04-26 CVE-2013-3238 Arbitrary PHP Code Execution vulnerability in phpMyAdmin
phpMyAdmin 3.5.x before 3.5.8 and 4.x before 4.0.0-rc3 allows remote authenticated users to execute arbitrary code via a /e\x00 sequence, which is not properly handled before making a preg_replace function call within the "Replace table prefix" feature.
network
phpmyadmin
6.0
2013-04-16 CVE-2013-1937 Cross-site Scripting vulnerability in PHPmyadmin
Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might allow remote attackers to inject arbitrary web script or HTML via the (1) visualizationSettings[width] or (2) visualizationSettings[height] parameter.
network
low complexity
phpmyadmin CWE-79
6.1
2012-10-25 CVE-2012-5368 Cross-Site Scripting vulnerability in PHPmyadmin
phpMyAdmin 3.5.x before 3.5.3 uses JavaScript code that is obtained through an HTTP session to phpmyadmin.net without SSL, which allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks by modifying this code.
network
phpmyadmin CWE-79
4.3
2012-10-25 CVE-2012-5339 Cross-Site Scripting vulnerability in PHPmyadmin
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.3 allow remote authenticated users to inject arbitrary web script or HTML via a crafted name of (1) an event, (2) a procedure, or (3) a trigger.
network
phpmyadmin CWE-79
3.5
2012-09-25 CVE-2012-5159 Code Injection vulnerability in PHPmyadmin 3.5.2.2
phpMyAdmin 3.5.2.2, as distributed by the cdnetworks-kr-1 mirror during an unspecified time frame in 2012, contains an externally introduced modification (Trojan Horse) in server_sync.php, which allows remote attackers to execute arbitrary PHP code via an eval injection attack.
network
low complexity
phpmyadmin CWE-94
7.5